Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

"Tereschenko, Aleksandr V" <aleksandr.v.tereschenko@intel.com> Wed, 03 April 2024 14:49 UTC

Return-Path: <aleksandr.v.tereschenko@intel.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECFE4C14F5F9 for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2024 07:49:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.174
X-Spam-Level:
X-Spam-Status: No, score=-2.174 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.08, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intel.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4hxCNdYJskTm for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2024 07:49:33 -0700 (PDT)
Received: from mgamail.intel.com (mgamail.intel.com [192.198.163.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5FCEC14F5F4 for <cfrg@irtf.org>; Wed, 3 Apr 2024 07:49:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1712155774; x=1743691774; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=8BN1KMLJ3p0A5IrRNgnTGH4S/S+NyFYJjMU154TaAWc=; b=ko07PHlgNvMliUp3LUGDMYo13/JIkQerAzblGs5PRMS8jxykDYT4OCFi BQCIyrYEZdlxkMWKFUbDFvX7SbRRUhasMCq4h/fK7sO2eKBjA+Ggv5aS/ 2SbwBm+bQwPUqZHwQYvIBxpb7ph9JqrDPSkAPr8jZsTiIN5nzLTHsIxPT sY76uWiPJbETncJ9mEgGO3dXss5xoH9u+oBb0t7IZnzf92rga/+6GdUSV NZOBTy4bJEaSnfcbtCJH+O9YZDfuBts2lIR9Qpvzxgu4dX9phIbv1nSla G62OIu1k8+KFkGKueJYWySgUHdUk1s/dHa+8VcTpH5YZhl0TR0jeKoYmo w==;
X-CSE-ConnectionGUID: 9QHgpEnoSgywO5A3UV4j8g==
X-CSE-MsgGUID: IWg91KDYTsGdxANYlTGgfQ==
X-IronPort-AV: E=McAfee;i="6600,9927,11033"; a="7257937"
X-IronPort-AV: E=Sophos;i="6.07,177,1708416000"; d="scan'208";a="7257937"
Received: from fmviesa006.fm.intel.com ([10.60.135.146]) by fmvoesa111.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 03 Apr 2024 07:49:20 -0700
X-CSE-ConnectionGUID: NGUooQCcRKiAe5zYkCLTkA==
X-CSE-MsgGUID: oBaR2OAdRTySffI8YnrkAA==
X-ExtLoop1: 1
X-IronPort-AV: E=Sophos;i="6.07,177,1708416000"; d="scan'208";a="18496175"
Received: from fmsmsx603.amr.corp.intel.com ([10.18.126.83]) by fmviesa006.fm.intel.com with ESMTP/TLS/AES256-GCM-SHA384; 03 Apr 2024 07:49:20 -0700
Received: from fmsmsx612.amr.corp.intel.com (10.18.126.92) by fmsmsx603.amr.corp.intel.com (10.18.126.83) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Wed, 3 Apr 2024 07:49:20 -0700
Received: from fmsmsx601.amr.corp.intel.com (10.18.126.81) by fmsmsx612.amr.corp.intel.com (10.18.126.92) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Wed, 3 Apr 2024 07:49:19 -0700
Received: from FMSEDG603.ED.cps.intel.com (10.1.192.133) by fmsmsx601.amr.corp.intel.com (10.18.126.81) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35 via Frontend Transport; Wed, 3 Apr 2024 07:49:19 -0700
Received: from NAM11-BN8-obe.outbound.protection.outlook.com (104.47.58.169) by edgegateway.intel.com (192.55.55.68) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.35; Wed, 3 Apr 2024 07:49:19 -0700
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UCPHM/PuzAjZXjU7XUW2okbI5XtEZ/5iGuS83z7o8ecGRBkbwYLsbZln0b8JvANTL85RaXxRiKC0cAwLx8V5MimY89DXCGnppPyv0Ytz1nHMx/YLWkm8C2y5kIkiR73Hgo6ickiV1q4h+yaI4LI91LqbJYvccEc1nbN0xZZFtZPLVgQ7EhSQb4cHBLEHKQ+NZI54VyyxSR75qT2eKt0uJPrvle7R7loO+XARePP3PAOEPA13rIBOFZYwFbZWZgny46gI3Uz1igPQ2do4ZKz9MSx1O/FjV4lfRhy5sL9QX05q+qQnsVOIltChcLtXVapAlnZ3YAeMdTPVKz60rR1FyQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=8BN1KMLJ3p0A5IrRNgnTGH4S/S+NyFYJjMU154TaAWc=; b=H6bLylO8u5qOaBwTuWQaf/LxI7vyGEW9e1IZTjYN57BC8BSkws97L/z9cRDCM7Pq5OUKmZonDbjuRtkoh6Eeey0CspXyCLQE68uoAzNrPZ9nD/oXHOFUsPztFw5Qj92ug2udxgKGVnZ/e8T01PzuQT5EhxSELVNWg/g2A7TAbBp2iCwmdBafuVgzrtHd87XV9LzsuV8+JweLZE3dvUbiV9R3ZR7QTPI6/BqXJhMG+ZRbgeB+xGy3l2yrMjdgomctuqZ8BgxIDxYdEcmSHH0+mRMD+o5idfYiXRANY5fOahzGINqtrNCwlq2Yd7ggEhkcZPXZCNImPrfiDVHJVODUBA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=intel.com; dmarc=pass action=none header.from=intel.com; dkim=pass header.d=intel.com; arc=none
Received: from LV8PR11MB8748.namprd11.prod.outlook.com (2603:10b6:408:200::21) by DS0PR11MB8070.namprd11.prod.outlook.com (2603:10b6:8:12d::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7409.40; Wed, 3 Apr 2024 14:49:16 +0000
Received: from LV8PR11MB8748.namprd11.prod.outlook.com ([fe80::f134:dc6c:9623:4313]) by LV8PR11MB8748.namprd11.prod.outlook.com ([fe80::f134:dc6c:9623:4313%3]) with mapi id 15.20.7452.019; Wed, 3 Apr 2024 14:49:16 +0000
From: "Tereschenko, Aleksandr V" <aleksandr.v.tereschenko@intel.com>
To: Andrey Bozhko <andbogc@gmail.com>, CFRG <cfrg@irtf.org>
Thread-Topic: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
Thread-Index: AQHabtlo+uzABLpIKUeFQZWl4nQ4I7FNcf1AgAEmDwCAAMDwIIACfuwAgAT1flA=
Date: Wed, 03 Apr 2024 14:49:16 +0000
Message-ID: <LV8PR11MB87482E1931211ADC91BCBCE6A13D2@LV8PR11MB8748.namprd11.prod.outlook.com>
References: <CAMr0u6=6_61XHw5=YR1xNWcwX6nD8EpLEpyw9am1LEKgTPirXg@mail.gmail.com> <LV8PR11MB8748ACDDFF9ACD91A034162AA13B2@LV8PR11MB8748.namprd11.prod.outlook.com> <CAMd8_ZoGjZu08Pn4xTyG9fRcHTbunkip9N7b8EHr9v2P4DOTyg@mail.gmail.com> <LV8PR11MB8748230602BFAF47A1986DE6A13A2@LV8PR11MB8748.namprd11.prod.outlook.com> <CAMd8_Zo3HVerks47DikkxMTK=3rT-yCxoJVafGCKAxTcLJEc5Q@mail.gmail.com>
In-Reply-To: <CAMd8_Zo3HVerks47DikkxMTK=3rT-yCxoJVafGCKAxTcLJEc5Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: LV8PR11MB8748:EE_|DS0PR11MB8070:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LV8PR11MB8748.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(1800799015)(366007); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LV8PR11MB8748.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 90860d5c-9dc0-4166-c0e1-08dc53ed3c27
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Apr 2024 14:49:16.0723 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 46c98d88-e344-4ed4-8496-4ed7712e255d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: OV1F+EcPuo9C88E6Gzi1kZ3PRWOX3bwr3/OV2S8f7EMuAs5EcnGN/1Iq2RXzODKvFKobQZaSvd+I/kiq9HiroYPDTVE+Mp5cWeBRq3DNqyVdGzqdj17nK/Omzh1P9xJG
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR11MB8070
X-OriginatorOrg: intel.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ovipSfEk_zGvztdcR7bf8VJf134>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2024 14:49:38 -0000

(Looks like this email thread got too big for the mail list limitations and my reply seems to have been stuck in moderation, let me try a plaintext version + Andrey's email directly for robustness. Apologies for any duplicates!)


Thank you too, and just for the record, I-D draft version -06 recently published does address all my comments, great job!

Regards,
Alexander Tereschenko (he/him)
Intel Product Assurance and Security (IPAS) Crypto Team
-------------------------------------------------------------
Intel Technology Poland sp. z o.o. - ul. Slowackiego 173, 80-298 Gdansk - KRS 101882 - NIP 957-07-52-316

---------------------------------------------------------------------------------------------------------------------------------------------------

From: Andrey Bozhko <andbogc@gmail.com> 
Sent: Sunday, March 31, 2024 13:02
To: Tereschenko, Aleksandr V <aleksandr.v.tereschenko@intel.com>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

>>> maybe a short note would still be helpful then
 
Sure! I completely agree with you on that. I'll make the corresponding changes and publish the updated version within 1-2 days.
Thanks for the discussion!
Regards, 
Andrey

On Sat, 30 Mar 2024 at 01:19 Tereschenko, Aleksandr V <mailto:aleksandr.v.tereschenko@intel.com> wrote:
Thanks Andrey, both make sense to me.
 
For #1, maybe a short note would still be helpful then, to acknowledge its existence and avoid this same question being raised later on (or popping up in reader's head)? A condensed version of your clarification below would work perfectly I think, e.g., something along the lines of: "There is also a well-known weaker notion - Leakage Resilience, but this document makes a conscious choice to focus on a stronger Leakage Resistance one, following the framework established in [Guo et al., Bellizia et al.], for its better practicality and comprehensiveness".
 
This is just to aim the reader with necessary references, should they need to dig deeper (in the spirit of the I-D) + address the potential question (which, given the widespread use of the term may be quite natural).
 
It would also be a nod to what Bellizia et al. mention about that notion: "We insist that this observation does not invalidate the interest of the leakage-resilience setting: whether (stronger) leakage-resistance or (weaker) leakage-resilience is needed depends on application constraints".
 
Either way, kudos for a nice document!
 
regards,
Alexander Tereschenko (he/him)
Intel Product Assurance and Security (IPAS) Crypto Team
-------------------------------------------------------------
Intel Technology Poland sp. z o.o. - ul. https://www.google.com/maps/search/Slowackiego+173,+80-298+Gdansk?entry=gmail&source=g - KRS 101882 - NIP 957-07-52-316
 
From: CFRG <mailto:cfrg-bounces@irtf.org> On Behalf Of Andrey Bozhko
Sent: Friday, March 29, 2024 10:24
To: Tereschenko, Aleksandr V <mailto:aleksandr.v.tereschenko@intel.com>
Cc: CFRG <mailto:cfrg@irtf.org>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
 
Hi Alexander,
 
Thank you for the review and very interesting comments! Please find some answers and explanations below.
 
1. I considered adding resilience in the sense of [1] when writing that section as well. However, after discussions with reviewers of earlier versions, it was decided to only leave resistance following the [2,3] line of work. The main reason here was that the framework of [2,3] is better developed, allows for comprehensive and intuitive analysis, and is tailored for real-life schemes. Another reason is that initial papers in which resilience and resistance were introduced consider different leakage models (e.g., partial and full leakages). Explaining these differences in the draft would have led to introducing confusion rather than reducing it. So, it was more or less a weighted decision to focus only on leakage resistance in the draft.
 
2. Indeed, that would be nice. I will add a corresponding sentence to the “Note” paragraph in the mu security section. However, I think it is reasonable to only mention indistinguishability as a targeted security notion in the “Security notion” paragraph.
 
[1] Barwell, G., et al., “Authenticated encryption in the face of protocol and side channel leakage”, https://eprint.iacr.org/2017/068.pdf 
 
[2] Guo, C., et al., "Authenticated Encryption with Nonce Misuse and Physical Leakages: Definitions, Separation Results and Leveled Constructions", https://link.springer.com/chapter/10.1007/978-3-030-30530-7_8 
 
[3] Bellizia, D., et al., "Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography: A Practical Guide Through the Leakage-Resistance Jungle", https://link.springer.com/chapter/10.1007/978-3-030-56784-2_13
 
Regards, 
Andrey
 
On Thu, 28 Mar 2024 at 20:26 Tereschenko, Aleksandr V <mailto:aleksandr.v.tereschenko@intel.com> wrote:
Hello everyone,
 
Apologies for slightly missing the formal RGLC deadline, hopefully this feedback is still useful. I've reviewed the draft (version -05 though, but replying in this RGLC thread about -04 for continuity) and overall I think this is a useful document that is ready for publication. Establishing common language for complex things like those security and implementation properties is certainly helpful and should lead to fewer mistakes, i.e., better security, so I find the document's primary goal laudable.
 
I also have a couple of minor comments, listed in no particular order below.
 
1. Section 4.3.4 mentions leakage resistance without mentioning leakage *resilience*, which is a distinct and weaker notion also widely used (e.g., [1] or [2]). Given that, I'd suggest mentioning it as well, by e.g., following the approach used in section 4.3.7. Nonce Misuse and adding resilience-related text like "<…> provides security (resilience or resistance) <…>" to the main definition, and then definitions of both resilience and resistance as sub-items under it.
2. Section 4.3.5. Multi-User Security: as shown in the referenced BT16 paper and as it authors emphasize, there's also a potentially distinct and relevant "mu kr" notion in addition to the "mu ind" one, maybe it's worth mentioning too? I admit that unlike with the leakage resistance/resilience, this distinction does not seem to be widespread in other papers, so just wanted to bring that up for consideration, given the emphasis in the paper.
3. Typo: "commiting" -> "committing" (Section 4.3.2 "Examples: <…>")
4. Typo: "i.e," -> "i.e.," (Section 4.3.8 "Q2 model: <…>")
 
[1] https://link.springer.com/chapter/10.1007/978-3-030-56784-2_13
[2] https://link.springer.com/chapter/10.1007/978-3-030-30530-7_8
 
regards,
Alexander Tereschenko (he/him)
Intel Product Assurance and Security (IPAS) Crypto Team
 
From: CFRG <mailto:cfrg-bounces@irtf.org> On Behalf Of Stanislav V. Smyshlyaev
Sent: Tuesday, March 5, 2024 09:44
To: CFRG <mailto:cfrg@irtf.org>
Cc: mailto:cfrg-chairs@ietf.org; mailto:draft-irtf-cfrg-aead-properties@ietf.org
Subject: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
 
Dear CFRG participants,

This message is starting 3 weeks RGLC on draft-irtf-cfrg-aead-properties-04 ("Properties of AEAD Algorithms") that will end on March 26th 2024. If you've read the document and think that it is ready (or not ready) for publication as an RFC, please send a message in reply to this email or directly to CFRG chairs (mailto:cfrg-chairs@ietf.org). If you have detailed comments, these would also be very helpful at this point.
 
We've got a review of the draft by Russ Housley (on behalf of the Crypto Review Panel): https://mailarchive.ietf.org/arch/msg/crypto-panel/aNQc4kc0DFlSPy_ohUttM4QEVXc/
Russ has confirmed that his comments have been addressed.
 
Thank you,
Stanislav, for CFRG chairs